To see the other types of publications on this topic, follow the link: Data Encryption Standard (DES).

Journal articles on the topic 'Data Encryption Standard (DES)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Data Encryption Standard (DES).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Silva G., Víctor M., Eduardo Rodríguez Escobar, and Eduardo Vega Alvarado. "Criptografía: Data Encryption Standard." Polibits 30 (July 20, 2004): 3–5. http://dx.doi.org/10.17562/pb-30-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Coppersmith, Don, Chris Holloway, Stephen M. Matyas, and Nev Zunic. "The data encryption standard." Information Security Technical Report 2, no. 2 (January 1997): 22–24. http://dx.doi.org/10.1016/s1363-4127(97)81325-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Highland, HaroldJoseph. "Data encryption standard II?" Computers & Security 6, no. 3 (June 1987): 195–96. http://dx.doi.org/10.1016/0167-4048(87)90095-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

M, Jayasarathi, Rajeshwari S, Shiny Mercy I, and Rathika S.K.B. "Enhanced on Data Encryption Standard for Secured Cloud Storage." Bonfring International Journal of Software Engineering and Soft Computing 9, no. 1 (March 29, 2019): 07–10. http://dx.doi.org/10.9756/bijsesc.9004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chen, Meixi. "Accounting Data Encryption Processing Based on Data Encryption Standard Algorithm." Complexity 2021 (June 4, 2021): 1–12. http://dx.doi.org/10.1155/2021/7212688.

Full text
Abstract:
With the application of computer and network technology in the field of accounting, the development of accounting informationization is an inevitable trend, and the construction of accounting statement data into the data warehouse will be the basis of intelligent decision-making. The complexity of industry accounting statements and the arbitrariness and diversity of users’ needs for obtaining information using statements limit the development, popularization, and application of industry accounting statements. As a block encryption algorithm, the Data Encryption Standard (DES) algorithm uses 64-bit packet data for encryption and decryption. Each eighth bit of the key is used as a parity bit; that is, the actual key length is 56 bits. Encryption and decryption use the same algorithm structure, but the order in which the subkeys are used is reversed. Under the control of the subkey, inputting 64-bit plaintext can produce 64-bit ciphertext output; otherwise, inputting 64-bit ciphertext can produce 64-bit plaintext output. The confidentiality of the DES algorithm depends on the key, and only a very small number of keys are considered weak keys, which can be easily avoided in practical applications. The 3DES algorithm is a cascade of the DES algorithm, and its encryption process is based on the DES algorithm principle. This article explains the encryption process of the DES algorithm and introduces the composition of the 3DES algorithm. The experimental results show that the 3DES encryption algorithm still has a better encryption effect and “avalanche effect” than before the improvement. In addition, for the 3DES algorithm, its encryption efficiency has not been greatly affected. The 3DES encryption algorithm achieves one encryption process at a time to some extent, can effectively resist exhaustive search attacks, and enhance the security of the DES algorithm.
APA, Harvard, Vancouver, ISO, and other styles
6

Kasiran, Zolidah, Hikma Farah Ali, and Noorhayati Mohamed Noor. "Time performance analysis of advanced encryption standard and data encryption standard in data security transaction." Indonesian Journal of Electrical Engineering and Computer Science 16, no. 2 (November 1, 2019): 988. http://dx.doi.org/10.11591/ijeecs.v16.i2.pp988-994.

Full text
Abstract:
The advancement of the data communication technologies has increased the traffic of data exchange over the internet and at the same time created the opportunity of data attack by various party. This paper present Time Performance Analysis Of Advanced Encryption Standard And Data Encryption Standard in Data Security Transaction<strong>. </strong>In this study we proposed an AES algorithm with different key size, and different file format. Our aim is to safely to transfer the file for using the AES algorithm. Proposed algorithm has done by analyzing the different time taken for both AES and DES, experiments were done by three different file format which were text, image, and voice. Each file format type was tested with five different file sizes. The result of each experiments were analysed and it was confirmed that the AES algorithm have better performance in term of time taken as compared to DES.
APA, Harvard, Vancouver, ISO, and other styles
7

Kumar, Sanjay, and Sandeep Srivastava. "Image Encryption using Simplified Data Encryption Standard (S-DES)." International Journal of Computer Applications 104, no. 2 (October 18, 2014): 38–42. http://dx.doi.org/10.5120/18178-9070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Okazaki, Hiroyuki, and Yasunari Shidama. "Formalization of the Data Encryption Standard." Formalized Mathematics 20, no. 2 (December 1, 2012): 125–46. http://dx.doi.org/10.2478/v10037-012-0016-y.

Full text
Abstract:
Summary In this article we formalize DES (the Data Encryption Standard), that was the most widely used symmetric cryptosystem in the world. DES is a block cipher which was selected by the National Bureau of Standards as an official Federal Information Processing Standard for the United States in 1976 [15].
APA, Harvard, Vancouver, ISO, and other styles
9

Et. al., Jaichandran R,. "A Hybrid Encryption Model with Attribute Based Encryption and Advanced Encryption Standard Techniques." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 2 (April 11, 2021): 334–36. http://dx.doi.org/10.17762/turcomat.v12i2.720.

Full text
Abstract:
The emergence of cloud computing has completely changed the information technology sector, storage of information’s and access control. The main challenge in the migration of enterprises is the security to gain data owners confidence. In existing approach, many digital signatures based methodologies are used. In the existing approach, encryption time, security, encryption complexity are the parameters which need more focus. To overcome the existing issue, in this paper we proposed an hybrid architecture invoking attribute based encryption (ABE) for encrypting the key and advanced encryption standard (AES) for file encryption. Thus the proposed methodology provides security, confidentiality and optimizing storage and encryption cost
APA, Harvard, Vancouver, ISO, and other styles
10

Simran, Simran, and Parminder Singh Jassal. "Synthesis of 64-Bit Triple Data Encryption Standard Algorithm using VHDL." International Journal of Trend in Scientific Research and Development Volume-2, Issue-4 (June 30, 2018): 775–78. http://dx.doi.org/10.31142/ijtsrd14159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Schaefer, Edward F. "A SIMPLIFIED DATA ENCRYPTION STANDARD ALGORITHM." Cryptologia 20, no. 1 (January 1996): 77–84. http://dx.doi.org/10.1080/0161-119691884799.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Smid, M. E., and D. K. Branstad. "Data Encryption Standard: past and future." Proceedings of the IEEE 76, no. 5 (May 1988): 550–59. http://dx.doi.org/10.1109/5.4441.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Menkus, Belden. "Re-examining the Data Encryption Standard." Computers & Security 11, no. 8 (December 1992): 703–6. http://dx.doi.org/10.1016/0167-4048(92)90089-a.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

R. Arboleda, Edwin, Joel L. Balaba, and John Carlo L. Espineli. "Chaotic Rivest-Shamir-Adlerman Algorithm with Data Encryption Standard Scheduling." Bulletin of Electrical Engineering and Informatics 6, no. 3 (September 1, 2017): 219–27. http://dx.doi.org/10.11591/eei.v6i3.627.

Full text
Abstract:
Cryptography, which involves the use of a cipher, describes a process of encrypting information so that its meaning is hidden and thus, secured from those who do not know how to decrypt the information. Cryptography algorithms come with the various types including the symmetric key algorithms and asymmetric key algorithms. In this paper, the authors applied the most commonly used algorithm, which is the RSA algorithm together with the Chaos system and the basic security device employed in the worldwide organizations which is the Data Encryption Standard (DES) with the objective to make a hybrid data encryption. The advantage of a chaos system which is its unpredictability through the use of multiple keys and the secrecy of the RSA which is based on integer factorization’s difficulty is combined for a more secure and reliable cryptography. The key generation was made more secure by applying the DES schedule to change the keys for encryption. The main strength of the proposed system is the chaotic variable key generator that chages the value of encrypted message whenever a different number of key is used. Using the provided examples the strength of security of the proposed system was tested and demonstrated.
APA, Harvard, Vancouver, ISO, and other styles
15

Priyanto, Dadang, and Raesul Azhar. "Sistem Aplikasi Untuk Keamanan Data Dengan Algoritma 'Des' (Data Encryption Standard)." Jurnal Matrik 16, no. 1 (July 26, 2017): 67. http://dx.doi.org/10.30812/matrik.v16i1.12.

Full text
Abstract:
Data is very important its existence to be protected if the data has a value, or a specificconfidentiality. There are so many techniques that can be used to secure the data, one is to apply the method Encryption and Decryption. In the Encryption Method and Description using various types of algorithms. Applications built using algorithms Encription Data Standard (DES). This algorithm emphasizes on input (plaintext) whose length is 64 bits and a key length of 56 bits, and through 16 stages or iterations. Results from making this application can be used to encrypt all files except the video. This application has an encryption rate of 3 sec / each file capacity of 1024 bytes. The rate of speed encryption and decryption with polygons forming linear graph is a straight line.
APA, Harvard, Vancouver, ISO, and other styles
16

Benzegane, S., S. Sadoudi, and M. Djeddou. "Hyperchaos-Based Cryptosystem for Multimedia Data Security." Algerian Journal of Signals and Systems 1, no. 1 (February 1, 2021): 47–58. http://dx.doi.org/10.51485/ajss.v1i1.18.

Full text
Abstract:
In this paper, we present a software development of multimedia streaming encryption using Hyperchaos-based Random Number Generator (HRNG) implemented in C#. The software implements and uses the proposed HRNG to generate keystream for encrypting and decrypting real-time multimedia data. The used HRNG consists of Hyperchaos Lorenz system which produces four signal outputs taken as encryption keys. The generated keys are characterized by high quality randomness which is confirmed by passing standard NIST statistical tests. Security analysis of the proposed encryption scheme through image and audio security analysis confirms its robustness against different kind of attacks.
APA, Harvard, Vancouver, ISO, and other styles
17

Putrodjojo, Gunawan, Julhan H. Purba, and Junawano Candra. "APLIKASI ALGORITMA DES (DATA ENCRYPTION STANDARD) UNTUK PENGAMAN DATA." CCIT Journal 10, no. 1 (February 1, 2017): 62–74. http://dx.doi.org/10.33050/ccit.v10i1.518.

Full text
Abstract:
Cryptography is a field of knowledge which uses a mathematical equation to perform the encryption and decryption process. This technique is used to convert the data into a specific code, with the aim that the stored information can not be read by anyone except those who are eligible. In this final project will be presented the design of cryptographic applications with cryptographic algorithm Data Encryption Standard. This cryptographic applications implementing encryption and decryption method using the DES algorithm.This research will presenting application design of crioptographic and its algorithm data of DES. This application will implementing the way of encryption and decription using DES. DES algorithm is adopted as standard algorithm. Since that, DES has been used in desimination information widely to protect data savely. In every day live, DES is using in many applications like to encrypt PIN (Personal Identity Number) in ATM and Banking transactions via internet. Even government organitations in US like Departmen of Energy, Justice Department, and Federal Reserve System are using DES to protect their data desiminations. The principt of DES working is devides information in special blocks, so that DES is known as cipherblock. The messages will be randomly using standard matrix in DES alhgorithm. The first proces will generate DES key algorithm. Cipherblock with 64 bits block size. Because in this application we have designed internal key altogether in enription process. The next we will to do enription process. The steps in doine encryption will begin with choosing file .txt. This file contents will be changed as binery numbers using ASCII as reference. The changing file as binary will be devided into 64 bits. Its means automatically that in DES algorithm using 8-characters or 64-bits. Next step, the deviding text will be permutated using first permutation matrix, the goal is to randomice plaintext. The randomice text will devivided into 2 blocks which 32-bits in length. Each block will use L0 dan R0 as symbol. The next process will do 16-cycling process. After 16-cycling process, both blocks will put in unity. After that, we will final permutation with using permutation matrix iP-1
APA, Harvard, Vancouver, ISO, and other styles
18

Mokhtar, M. Amr. "High Performance Data Encryption based on Advanced Encryption Standard using FPGA." IOSR Journal of Computer Engineering 16, no. 6 (2014): 07–13. http://dx.doi.org/10.9790/0661-16650713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Tahir, Ari Shawkat. "A Modified Advanced Encryption Standard Algorithm for Image Encryption." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 11 (August 14, 2015): 6258–67. http://dx.doi.org/10.24297/ijct.v14i11.1811.

Full text
Abstract:
Cryptography algorithms are becoming more necessary to ensure secure data transmission, which can be used in several applications. Increasing use of images in industrial process therefore it is essential to protect the confidential image data from unauthorized access. Advanced Encryption Standard (AES) is a well- known block cipher that has many benefits in data encryption process. In this paper, proposed some modification to the Advanced Encryption Standard (M-AES) to increase and reaching high level security and enhance image encryption. The modification is done by modifying the ShiftRow Transformation. Detailed results in terms of security analysis and implementation are given. Comparing the proposed algorithm with the original AES encryption algorithm shows that the proposed M-AES has more security from the cryptographic view and gives better result of security against statistical attack.
APA, Harvard, Vancouver, ISO, and other styles
20

S.More, Sharmila, Bhawna Narain, and B. T. Jadhav . "Data Encryption Standard Algorithm in Multimodal Biometric Image." International Journal of Computer Sciences and Engineering 6, no. 8 (August 31, 2018): 869–74. http://dx.doi.org/10.26438/ijcse/v6i8.869874.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Chen, Zhihua, and Xiutang Geng. "Efficient DNA Sticker Algorithms to Data Encryption Standard." Journal of Computational and Theoretical Nanoscience 7, no. 5 (May 1, 2010): 840–47. http://dx.doi.org/10.1166/jctn.2010.1429.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Yu, Yang, and Shi Min Wang. "The IC Card Data Encryption Research Based on the AES Algorithm." Applied Mechanics and Materials 220-223 (November 2012): 2698–701. http://dx.doi.org/10.4028/www.scientific.net/amm.220-223.2698.

Full text
Abstract:
AES is a new generation encryption standard which is designed by the American National Institute of Standards and Technology (NIST) to replace DES. This paper described the concrete steps of the AES encryption algorithm which take the 128-bit keys as an example, including SubBytes, ShiftRows, MixColumns and AddRoundKey, and a detailed study of the IC card data encryption with the application of the AES algorithm.
APA, Harvard, Vancouver, ISO, and other styles
23

Pratistha, Indra, and Paholo Iman Prakoso. "Sistem Keamanan Data Text Dengan Data Encryption Standard (DES) Dan Metode Least Significant Bit (LSB)." Jurnal Sistem Informasi dan Komputer Terapan Indonesia (JSIKTI) 1, no. 2 (December 31, 2018): 11–20. http://dx.doi.org/10.33173/jsikti.16.

Full text
Abstract:
Current information can be delivered quickly without knowing the geographical boundaries using the internet. However, the information transmitted can be intercepted by the middle of the road which is not desired, then the security of the data actually becomes a very important issue. The development of computer systems and networks and the interconnection through the Internet has increased, of course, require data security and reliable message in order to avoid the attack. To secure internet data or message network necessary cryptographic encryption methods, one method of data encryption that there is a method of data encryption standard (DES) and subsequently inserted into the Lakeside digital images (steganography) using the method of least significant bit (LSB).
APA, Harvard, Vancouver, ISO, and other styles
24

Permana, Angga Aditya, and Desi Nurnaningsih. "APPLICATION OF CRYPTOGRAPHY WITH DATA ENCRYPTION STANDARD (DES) ALGORITHM IN PICTURE." JIKA (Jurnal Informatika) 4, no. 2 (May 31, 2020): 9. http://dx.doi.org/10.31000/jika.v4i2.2640.

Full text
Abstract:
Cryptography is the science of maintaining data confidentiality, where the original text (plaintext) is encrypted using an encryption key to be ciphertext (text that has been encrypted). In this case cryptography secures data from a third party so that the third party cannot know the original contents of the data because the one who holds the key for encryption and decryption is only the sender and receiver. There are several cryptographic methods that are commonly used, one of which is DES or Data Encryption Standard. DES is included in the key-symmetric cryptography and is classified as a block cipher type
APA, Harvard, Vancouver, ISO, and other styles
25

Nurdin, Dahlan Abdullah, Widia Fatimah, R. Ratnadewi, Nuning Kurniasih, Dian Rianita, Berliana Kusuma Riasti, et al. "Sms Encryption Application Using 3Des (Triple Data Encryption Standard) Algorithm Based on Android." Journal of Physics: Conference Series 1363 (November 2019): 012077. http://dx.doi.org/10.1088/1742-6596/1363/1/012077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Adil Yazdeen, Abdulmajeed, Subhi R. M. Zeebaree, Mohammed Mohammed Sadeeq, Shakir Fattah Kak, Omar M. Ahmed, and Rizgar R. Zebari. "FPGA Implementations for Data Encryption and Decryption via Concurrent and Parallel Computation: A Review." Qubahan Academic Journal 1, no. 2 (March 15, 2021): 8–16. http://dx.doi.org/10.48161/qaj.v1n2a38.

Full text
Abstract:
In recent days, increasing numbers of Internet and wireless network users have helped accelerate the need for encryption mechanisms and devices to protect user data sharing across an unsecured network. Data security, integrity, and verification may be used due to these features. In internet traffic encryption, symmetrical block chips play an essential role. Data Encryption Standard (DES) and Advanced Encryption Standard (AES) ensure privacy encryption underlying data protection standards. The DES and the AES provide information security. DES and AES have the distinction of being introduced in both hardware and applications. DES and AES hardware implementation has many advantages, such as increased performance and improved safety. This paper provides an exhaustive study of the implementation by DES and AES of field programming gate arrays (FPGAs) using both DES and AES. Since FPGAs can be defined as just one mission, computers are superior to them.
APA, Harvard, Vancouver, ISO, and other styles
27

Ratnadewi, Roy Pramono Adhie, Yonatan Hutama, A. Saleh Ahmar, and M. I. Setiawan. "Implementation Cryptography Data Encryption Standard (DES) and Triple Data Encryption Standard (3DES) Method in Communication System Based Near Field Communication (NFC)." Journal of Physics: Conference Series 954 (January 2018): 012009. http://dx.doi.org/10.1088/1742-6596/954/1/012009.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Oukili, Soufiane, and Seddik Bri. "High throughput FPGA Implementation of Data Encryption Standard with time variable sub-keys." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 1 (February 1, 2016): 298. http://dx.doi.org/10.11591/ijece.v6i1.8388.

Full text
Abstract:
<span lang="EN-US">The Data Encryption Standard (DES) was the first modern and the most popular symmetric key algorithm used for encryption and decryption of digital data. Even though it is nowadays not considered secure against a determined attacker, it is still used in legacy applications. This paper presents a secure and high-throughput Field Programming Gate Arrays (FPGA) implementation of the Data Encryption Standard algorithm. This is achieved by combining 16 pipelining concept with time variable sub-keys and compared with previous illustrated encryption algorithms. The sub-keys vary over time by changing the key schedule permutation choice 1. Therefore, every time the plaintexts are encrypted by different sub-keys. The proposed algorithm is implemented on Xilinx Spartan-3e (XC3s500e) FPGA. Our DES design achieved a data encryption rate of 10305.95 Mbit/s and 2625 number of occupied CLB slices. These results showed that the proposed implementation is one of the fastest hardware implementations with much greater security.</span>
APA, Harvard, Vancouver, ISO, and other styles
29

Oukili, Soufiane, and Seddik Bri. "High throughput FPGA Implementation of Data Encryption Standard with time variable sub-keys." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 1 (February 1, 2016): 298. http://dx.doi.org/10.11591/ijece.v6i1.pp298-306.

Full text
Abstract:
<span lang="EN-US">The Data Encryption Standard (DES) was the first modern and the most popular symmetric key algorithm used for encryption and decryption of digital data. Even though it is nowadays not considered secure against a determined attacker, it is still used in legacy applications. This paper presents a secure and high-throughput Field Programming Gate Arrays (FPGA) implementation of the Data Encryption Standard algorithm. This is achieved by combining 16 pipelining concept with time variable sub-keys and compared with previous illustrated encryption algorithms. The sub-keys vary over time by changing the key schedule permutation choice 1. Therefore, every time the plaintexts are encrypted by different sub-keys. The proposed algorithm is implemented on Xilinx Spartan-3e (XC3s500e) FPGA. Our DES design achieved a data encryption rate of 10305.95 Mbit/s and 2625 number of occupied CLB slices. These results showed that the proposed implementation is one of the fastest hardware implementations with much greater security.</span>
APA, Harvard, Vancouver, ISO, and other styles
30

Yanti, Neti Rusri, Alimah Alimah, and Desi Afrida Ritonga. "Implementasi Algoritma Data Encryption Standard Pada Penyandian Record Database." J-SAKTI (Jurnal Sains Komputer dan Informatika) 2, no. 1 (March 27, 2018): 23. http://dx.doi.org/10.30645/j-sakti.v2i1.53.

Full text
Abstract:
Record databases are generally still often displayed in text form as information for users, so it can facilitate cryptanalyst to access and provide opportunities to do the leak, distribute or modify the database records. One of the cryptographic algorithms used to secure data is using the DES algorithm to encrypt the data to be stored or sent. The DES algorithm belongs to a cryptographic system of symmetry and is a type of block cipher. DES operates on a 64-bit block size. DES describes 64 bits of plaintext to 64 bits of ciphertext using 56 bits of internal key (internal key) or up-key (subkey). The internal key is generated from an external key 64-bit length. This research describes the process of securing database records by encrypting it based on DES algorithm, resulting in text record databases in the form of passwords that are difficult to understand and understand by others. This is done in an attempt to minimize the misuse of database records.
APA, Harvard, Vancouver, ISO, and other styles
31

Kannan, M. "Ultra Encryption Standard algorithm Based Data Security in WSN." Indian Journal of Public Health Research & Development 9, no. 2 (2018): 466. http://dx.doi.org/10.5958/0976-5506.2018.00170.5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Kumar, Dr M. Jaya, and Mr R. Nandha Kumar. "Double Way Protection of Trible Data Encryption Standard Algorithm." IJARCCE 5, no. 12 (December 30, 2016): 56–61. http://dx.doi.org/10.17148/ijarcce.2016.51211.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Garg, Purvi. "Cryptanalysis of Simplified Data Encryption Standard Using Genetic Algorithm." American Journal of Networks and Communications 4, no. 3 (2015): 32. http://dx.doi.org/10.11648/j.ajnc.20150403.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

NawazKhan, Muhammad, Ishtiaq Wahid, and Atual Aziz Ikram. "The FastDES: A New Look of Data Encryption Standard." International Journal of Computer Applications 39, no. 11 (December 29, 2012): 28–33. http://dx.doi.org/10.5120/4865-7249.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

ADLEMAN, LEONARD M., PAUL W. K. ROTHEMUND, SAM ROWEIS, and ERIK WINFREE. "On Applying Molecular Computation to the Data Encryption Standard." Journal of Computational Biology 6, no. 1 (January 1999): 53–63. http://dx.doi.org/10.1089/cmb.1999.6.53.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Rabah, Kefa. "Theory and Implementation of Data Encryption Standard: A Review." Information Technology Journal 4, no. 4 (September 15, 2005): 307–25. http://dx.doi.org/10.3923/itj.2005.307.325.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Neelima, S., and R. Brinda. "Implementation of various data encryption methods for medical information transmission." International Journal of Engineering & Technology 7, no. 2.31 (May 29, 2018): 219. http://dx.doi.org/10.14419/ijet.v7i2.31.13446.

Full text
Abstract:
Encryption is the process of converting the data from readable format into unreadable format with help of any mathematical expression or sometimes with the help of key. On the other hand decryption is the reverse process of encryption with help of same key used at encryption or with the help of some other key. The paper presents the different methodology used for encryption and decryption. Several methods presented in the literature are reviewed. The methods- Rivest-Shamir-Adlemen algorithm, Data Encryption Standard, Advanced Encryption Standard and three different Secure Hash Algorithm are reviewed and implemented using various FPGA devices. The power consumption, delay and area are analyzed and compared. From the analyses it is been found that the performance of AES and SHA3 are better when compared to other algorithms. These algorithms provide high security when compared to rest of the methods.
APA, Harvard, Vancouver, ISO, and other styles
38

Sharma, Samiksha, and Vinay Chopra. "Data Encryption using Advanced Encryption Standard with Key Generation by Elliptic Curve Diffie-Hellman." International Journal of Security and Its Applications 11, no. 3 (March 31, 2017): 17–28. http://dx.doi.org/10.14257/ijsia.2017.11.3.02.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Singh, Pankaj, and Sachin Kumar. "Study & analysis of cryptography algorithms : RSA, AES, DES, T-DES, blowfish." International Journal of Engineering & Technology 7, no. 1.5 (December 31, 2017): 221. http://dx.doi.org/10.14419/ijet.v7i1.5.9150.

Full text
Abstract:
Cryptography is about protecting the data from third parties or from public to read confidential data. Cryptography mainly focuses on encrypting the data or we can say converting the data and decrypting the actual data or we can say reconverting the data by different methods. These encryption and decryption methods are based on mathematical theories and are implemented by computer science practices. But as cryptography progressed ways were found to decode the secured data and view actual data. This was also done by the use of mathematical theories and computer science practices. Popular algorithms which are used in today’s world are, AES (Advance Encryption Standard), Blowfish, DES (Data Encryption Standard), T-DES (Triple Data Encryption Standard), etc. Some of the previously known algorithms were RSA (Rivest–Shamir–Adleman), ECC (Elliptic curve cryptography), etc. These algorithms have their own advantages and drawbacks. But as people were progressing more in breaking them down, these algorithms were supported by digital signatures or hash done by different algorithms like MD5, SHA, etc. By these means data integrity, data confidentiality, and authentication of data are maintained. But as the things are progressing it seems that new advancements are always needed in the field of cryptography to keep the data secure.
APA, Harvard, Vancouver, ISO, and other styles
40

Zhang, Xiaoqiang, and Xuesong Wang. "Remote-Sensing Image Encryption Algorithm Using the Advanced Encryption Standard." Applied Sciences 8, no. 9 (September 3, 2018): 1540. http://dx.doi.org/10.3390/app8091540.

Full text
Abstract:
With the increasing use of multimedia in communications, the content security of remote-sensing images attracts much attention in both the academia and industry. The Advanced Encryption Standard (AES) is a famous symmetric cryptosystem. A symmetric remote-sensing image encryption algorithm using AES is presented. Firstly, to reduce the encryption times, the sender groups 16 pixel values together, and converts them into big integers; secondly, the sender encrypts big integers with AES and the chaotic system; finally, the encrypted image is obtained from encrypted big integers. Simulation data show that our algorithm exhibits both the high security and efficiency.
APA, Harvard, Vancouver, ISO, and other styles
41

Hussien, Marwah K. "Encryption of Stereo Images after Compression by Advanced Encryption Standard (AES)." Al-Mustansiriyah Journal of Science 28, no. 2 (April 11, 2018): 156. http://dx.doi.org/10.23851/mjs.v28i2.511.

Full text
Abstract:
New partial encryption schemes are proposed, in which a secure encryption algorithm is used to encrypt only part of the compressed data. Partial encryption applied after application of image compression algorithm. Only 0.0244%-25% of the original data isencrypted for two pairs of dif-ferent grayscale imageswiththe size (256 ´ 256) pixels. As a result, we see a significant reduction of time in the stage of encryption and decryption. In the compression step, the Orthogonal Search Algorithm (OSA) for motion estimation (the dif-ferent between stereo images) is used. The resulting disparity vector and the remaining image were compressed by Discrete Cosine Transform (DCT), Quantization and arithmetic encoding. The image compressed was encrypted by Advanced Encryption Standard (AES). The images were then decoded and were compared with the original images. Experimental results showed good results in terms of Peak Signal-to-Noise Ratio (PSNR), Com-pression Ratio (CR) and processing time. The proposed partial encryption schemes are fast, se-cure and do not reduce the compression performance of the underlying selected compression methods
APA, Harvard, Vancouver, ISO, and other styles
42

Mesrega, Ahmed K., Walid El-Shafai, Hossam Eldin H. Ahmed, Nirmeen A. El-Bahnasawy, Fathi E. Abd El-Samie, and Abdulaziz E. Elfiqi. "A Hybrid Modified Advanced Encryption Standard and Chaos Encryption Algorithm for Securing Compressed Multimedia Data." Menoufia Journal of Electronic Engineering Research 28, no. 1 (March 10, 2020): 63–70. http://dx.doi.org/10.21608/mjeer.2020.76761.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Atika Sari, Christy, Eko Hari Rachmawanto, and Christanto Antonius Haryanto. "Cryptography Triple Data Encryption Standard (3DES) for Digital Image Security." Scientific Journal of Informatics 5, no. 2 (November 29, 2018): 105–17. http://dx.doi.org/10.15294/sji.v5i2.14844.

Full text
Abstract:
Advances in technology in the field of internet, making the Internet become the most popular data transmission media for now. This is certainly not free from the incidence of cyber crime, such as theft and data modification. Given the losses caused by data manipulation is very detrimental to the owner, then the original data can be misused in the cyber world. Cryptography offers an algorithm for randomizing data, so it can not be read by unauthorized people. The cryptography technique was implemented using Triple Data Encyption Standard (3DES) given the results of a randomized cryptographic algorithm, it is possible to arouse suspicion from the viewer. For that will be done the process of insertion of cryptographic files into another media in the form of images commonly referred to as steganography. The steganography technique that will be used is End of File (EOF). The combination of 3DES and EOF in the 64x64 pixel image with grayscale color format produces the fastest image processing time of 173.00192 seconds with the highest Peak Signal to Noise Ratio (PSNR) value of 25.0004 dB, while in the 128x128 pixel image with grayscale format has produced the highest PSNR 21.0084 dB.
APA, Harvard, Vancouver, ISO, and other styles
44

Ahmed, Kareem, and Ibrahim El-Henawy. "Increasing robustness of data encryption standard by integrating DNA cryptography." International Journal of Computers and Applications 39, no. 2 (February 22, 2017): 91–105. http://dx.doi.org/10.1080/1206212x.2017.1289690.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Wahyudi, Erfan, Bahtiar Imran, Subektiningsih, and Akhmad Muzakka. "PENERAPAN ALGORITMA AES (ADVANCED ENCRYPTION STANDARD) DALAM PENYANDIAN KOMPRESI DATA." EXPLORE 8, no. 2 (July 1, 2018): 1. http://dx.doi.org/10.35200/explore.v8i2.135.

Full text
Abstract:
Dengan perkembangan teknologi komputer saat ini, pertukaran informasi dari suatu pihak ke pihak lain sangatlah diperlukan. Informasi yang dikirimkan tersebut biasanya tidak ingin diketahui oleh pihak yang tidak berkepentingan terutama pihak-pihak yang tidak bertanggungjawab. Ancaman keamanan terhadap informasi tersebut dapat berupa interupsi, intersepsi, modifikasi, dan fabrikasi. Ancaman-ancaman ini dapat memanipulasi hingga menghapus data yang ditransmisikan melalui komputer. Untuk mengatasi ancaman tersebut, diperlukanlah suatu cara agar informasi tersebut tidak dapat diketahui oleh pihak lain. Salah satu caranya dalah dengan menggunakan kriptografi. Dalam paper ini algoritma kriptografi yang digunakan adalah AES (Advanced Encryption Standard) yang dibuat oleh Rijmen dan Daemen dari Belgia. Hasilnya, Algoritma AES atau Rijndael merupakan algoritma simetri yang sangat cocok digunakan untuk berbagai keperluan yang berkaitan dengan kriptografi saat ini termasuk penyandian, salah satunya adalah untuk penyandian sandi-lewat untuk file kompresi
APA, Harvard, Vancouver, ISO, and other styles
46

., Zheng-Quan Xu, and Dereje Yohannes . "Theoretical Analysis of Linear Cryptanalysis Against DES (Data Encryption Standard)." Information Technology Journal 3, no. 1 (December 15, 2003): 49–56. http://dx.doi.org/10.3923/itj.2004.49.56.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Coppersmith, D. "The Data Encryption Standard (DES) and its strength against attacks." IBM Journal of Research and Development 38, no. 3 (May 1994): 243–50. http://dx.doi.org/10.1147/rd.383.0243.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Hevia, Alejandro, and Marcos Kiwi. "Strength of two data encryption standard implementations under timing attacks." ACM Transactions on Information and System Security 2, no. 4 (November 1999): 416–37. http://dx.doi.org/10.1145/330382.330390.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Ali, Huda H., and Shaimaa H Shaker. "Modified Advanced Encryption Standard algorithm for fast transmitted data protection." IOP Conference Series: Materials Science and Engineering 928 (November 19, 2020): 032011. http://dx.doi.org/10.1088/1757-899x/928/3/032011.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Shepherd, Simon J. "A high speed software implementation of the Data Encryption Standard." Computers & Security 14, no. 4 (January 1995): 349–57. http://dx.doi.org/10.1016/0167-4048(95)00007-u.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography